Native 16bit App Transformation

Native 16bit App Transformation

The term legacy app, is often used within IT departments concerning Win16 and Win32 apps. However, is it a legacy application if it can be migrated from an end of support operating system. appCURE does not differentiate on the creation date of an application or the difference between legacy and modern. We see all apps just as apps!

  The familiar challenge customers face when migrating from End Of Life operating systems is the cost of developing new. The impact to the business and the time to deploy the new solution. For others, new systems could be anything from five to ten years due to the sheer cost. Does this mean these organisations are stuck on end of support Operating systems? The short answer is not with appCURE.

 appCURE has a unique capability that allows 16bit applications to run on Windows 11 and Server 2022 natively, without needing type 2 containerisation solutions. appCURE also supports the ability to run Win32 bit applications that have 16bit components like database drivers. appCURE can even deliver 16-bit applications within an MSIX container offering improved security and flexibility which includes the ability to deliver 16-bit via MSIX app attach.

 This enables organisations to migrate workspaces parallel to other application modernisation projects, which may be long term. appCURE essentially acts as an accelerant to server and workspace migration projects reducing those elongated project times and getting the customer to production quicker.

 

 The above screenshot shows five 16bit applications running on Windows 10 64bit!

if you want to find out more or you have some legacy apps, you would like appCURE to look at, do get in touch with the team. 

Do you want to find out more, get In touch with our team to see how we can help you? ?

appCURE simplifies the migration of legacy apps

appCURE simplifies the migration of legacy apps

Introduction

The end of support of older operating systems is inevitable. Time moves on and software vendors progress their products, features and capabilities. The fundamental challenge with this has always been the complexity of migrating applications. Some Organisations invest heavily in custom internal software development and rely on this software for business administration, manufacturing, finance and many other scenarios. Organisations also rely on the continuation of this software and can sometimes face challenges when the Operating system that the application runs on becomes End Of Life (EOL).

Other challenges organisations face is the time to redevelop or migrate to the new/future workspace also referred to as elongated project times. So what can you do, what are your options? In this article, We will explore the options today and how you use appCURE to help move older applications to the modern workspace.

Let’s first look at the myths surrounding 16-bit apps.

16-bit

The myth of not being able to run 16-bit applications on a 64-bit operating system is banded around a lot today. Native support for 16-bit applications is not supported on a 64-bit operating system however, there are techniques that can be used to emulate the instruction set. You can even emulate 8-bit applications however it’s understood there is a minute requirement for these types of apps.

What about Type-2 Hypervisors, is this a valid solution?

Type-2 Hypervisors 

Do you need to run your older applications within a virtual machine? You can do this however this presents a number of potential challenges/risks:

  • Using an out of support operating system presents security risks and may cause your organisation to fail security assessments like Cyber Essentials.
  • Resource bloat as in you have to run the application on an operating system outside of your day to day device.
  • Security and access considerations for access to the application through the older operating system as well as something called VM escape.
  • IT support and maintenance of the type-2 hypervisor.
  • Third-party container-based hypervisor vendor lock-in and additional costs including custom image services to create the Virtual Image.

What’s about other packaging formats like App-V, lets now take a look briefly at App-V. 

Can you use App-V

App-V packages can be used to package older applications and deliver them to a supported App-V environment. The use of App-V is not as simple as one may assume, there are a set of requirements to use App-V. You can read more about the requirements here.

The other important point to note when it comes to App-V is that there is now a end of life roadmap which has been stipulated by Microsoft. You can read more here.

We now move on to looking at MSIX which is the big brother of App-V, aka the replacement. 

MSIX and MSIX app attach

MSIX has been coined as the modern application packaging format. With all-new technology and progressive things, it takes a bit of time to get to the utopia objective. The supportability for applications is improving with the use of MSIX. Microsoft focuses their time developing and improving the support and capabilities of MSIX and there have been significant improvements since its first launch. Naturally, some don’t like change and do not believe MSIX is ready to be the mature solution however appCURE and other Microsoft packaging partners will very much disagree with some of the comments within the IT Industry.

MSIX offers the capability of running your applications natively using the operating system’s API’s. MSIX works by running the application inside a lightweight container and by doing so, it effectively limits what the application can do. This is great for security. However, depending on how the app has been developed, functionality out of the box may be problematic in some cases. An application within an MSIX container can read the global operating system’s registry and file system however it can only write to its own virtual application data folder and own virtual registry.

Packaging older apps within an MSIX package provides security benefits and you can control the behaviour of the application in terms of what it can do within the operating system. It is also important to note that MSIX has been designed to address the challenge of Winrot which is a term used for when you uninstall an application and remnants of application files remain on the OS. It is important to note that you can only achieve a clean uninstall if the application has been packaged correctly and the correct use of the package support framework has been applied. What I mean by this is, if you use PSF to write files on launch outside of the MSIX container, it will not remove them on the uninstall as those files are outside the container.

The use of MSIX enables the use of Dynamic application delivery (MSIX app attach) for Azure Virtual Desktop and other Virtual Desktop environments. This opens up options to organisations and presents new ways of delivering apps like self-service, on-demand and simpler app management for desktop virtualisation. It is also important to note that you can today use MSIX with VMware App Volumes on version 4 where VMware have rearchitected their App volumes product to produce high packaging success rates. 

 How can appCURE help

appCURE specialise in application migration and transformation. We use a number of different application packaging methods as well as create intuitive ways to get your applications running on a modern workspace.

Have a look at the video below of appCURE running the 1982 game Paratrooper within an MSIX and MSIX app attach using CIMFS.

 

Summary

In this article, we touched on the challenges associated with migrating older applications to a modern workspace, some of the solutions out there, myths and the value of MSIX. We finished off by looking at a 1982 game Paratrooper running as an MSIX and MSIX app attach.

Check out our legacy page here where cover some of the capabilities appCURE has to offer.

Other references: 

 Risk of legacy apps – article by info security Magazine.com

 ITPRO.co.uk -The Windows 10 migration legacy application problem

 Techtarget – Virtual Machine Escape 

Contact us at info@appcure.io to find out more…

 

Do you have older apps you need to migrate ?

AppCURE Studio Version 2 Release

AppCURE Studio Version 2 Release

Introduction

Over the last two years, there has been a significant change in the ever-evolving IT Industry. However one of the challenges that still remain is applications that are stuck on older Operating Systems. We also need to remember that as new technologies are released into the market, older tech does become deprecated.

appCURE is pleased to announce Version two of our studio product. The enhancements of Version two include full package automation capabilities as well as further enhancements on the packaging, MSIX app attach and fixing application compatibility issues.

What’s new…

This section provides a high-level overview of some of the new features that come with appCURE Studio Version two.

Packaging

appCURE have updated the appCURE packaging tool to simplify the packaging of captured applications as well as certificate enhancements for the packager tool. We also added VMware App Capture and Install Capture Capabilities into the Studio product. You now have a choice of many different packaging outputs.

The screenshot below shows the capture ribbon on appCURE Studio.

We next take a look at the new MSIX App Attach features and capabilities.

 MSIX App Attach

Dynamic Application Delivery is a relativity new technology from Microsoft which essentially uses applications on a virtual disk that are attached to a physical or Virtual Device. The enables the capability of delivering applications in session fast & securely as well as being able to complete in session application updates without impacting the user.

appCURE Studio Version two provides a full set of capabilities for MSIX App attach covering all your packaging and conversion needs. appCURE’s proprietary MSIX app attach capabilities are leading the way in getting businesses to production quicker.

In this version, you can fully manage you’re MSIX App attach estate using AVD connect as well as convert to and from the different MSIX disk formats available to you. Not only that, but you can also smoke test your MSIX app attach packages before uploading to Azure Virtual Desktop. This saves time as you can fix issues on the fly rather than going back and forth.

The following screenshot shows the different features available to you for MSIX app attach:

The following Screenshot shows the Azure Virtual Desktop Connect Tool:

we now glaze over certificates as there are many features and functions available.

Certificates

In this version, we also made some significant improvements to certificate management as MSIX requires a code-signed certificate to install on a supported Windows Operating System. We also added the time-stamp feature so that you don’t have to keep re-certing certificates on the expiry of the certificate.

The following screenshot shows the replace package certificate function:

PowerShell Library

To aid customers, Partners and MSP’s we have added a full portfolio of automation scripts so you can set up automated packaging capabilities out of the box.

the following screenshot shows the PowerShell Library where you can download the required scripts.

 Summary

We have only covered a small section of features that have been covered in this post. If you want to learn more about the full feature list for appCURE Studio, please get in touch.

Contact us at info@appcure.io to find out more…

 

Automate your application Packaging & Repackaging

Azure Virtual Desktop Handbook: Application Management

Azure Virtual Desktop Handbook: Application Management

Our CTO Ryan Mangan has authored Microsoft’s Latest eBook Azure Virtual Desktop Handbook: Application Management. You will also note, that appCURE are listed as One of Microsoft’s top Application Packaging partners.

 This book contains the following:

Published: 7/23/2021

 

Discover how to modernize application delivery and simplify IT management in the Azure Virtual Desktop Handbook: Application Management. In this free handbook, learn how to streamline app management in Azure Virtual Desktop (formerly Windows Virtual Desktop) through a new application layering solution called MSIX app attach. 

Download this handbook to:

  • Learn about app management fundamentals and technologies, including MSIX, MSIX app attach, and MSIX packages.
  • Get technical, step-by-step guidance on how to centralize app delivery and management.
  • Explore best practices and troubleshooting tips to optimize your app management.

 

You can download a free copy here

 

Want to Learn More About MSIX App Attach ?

Microsoft at Optimise IT 2021: Application Renaissance

Microsoft at Optimise IT 2021: Application Renaissance

Microsoft Discuss Application Renaissance

There has been significant changes in the world we live in and one of the main reasons why we have all adapted is because of the global pandemic “Covid19”. We are now living through an Application Renaissance. The past 18 months has pixlated the lines between work life and home life and the role IT equipment has played in this has been crucial in connecting people, but often forgotten are the Applications that are vital for digital human interaction. In this Video from Optimise IT 2021, you will hear from Andrew Clinick, Microsoft Group Program Manager, about what Microsoft has been doing recently to provide simple, flexible platforms to develop and deliver applications, whether your ‘new way of work’ is in the cloud or still on-premises. From leading the charge on Javascript and Windows Phone, to toast notifications and the Microsoft Store, Andrew’s teams are at the forefront of the way we consume and manage applications in Windows.

Interested in learning more about App Packaging ?

Automated packaging

Automated packaging

Automate your Application Packaging, Repackaging and Package updates with AppCURE Studio 2

AppCURE Studio Version 2 brings a wide range of new features to accelerate mass application packaging. Providing the Customer, Partner or MSP a the framework to build their own automated packaging system using appCURE’s APIs.

Watch the following Video to see how aowerful AppCURE really is, using Power Automate to quickly package applications into multiple formats. 

 

 

Book a Technical with our team ?